Cybersecurity guarantee of social well-being and freedom, the CENSIS-IISFA Report presented to the Senate

Cybersecurity guarantee of social well being and freedom the CENSIS IISFA Report

(Finance) – The Sala Capitolare of Palazzo della Minerva of the Senate of the Republic was presented CENSIS-IISFA (Italian Digital Forensics Association) report, “The value of Cybersecurity in Italy. Cybersecurity is a guarantee of well-being and freedom”. The research shows how the increase in cyber attacks, together with the broadening of the cyber risk spectrum, influences the lifestyles of Italians. It is therefore appropriate to promote greater collective awareness on the issue of Cybersecurity, which includes those groups which, due to their social, cultural or personal condition, as well as being more at risk of digital divide, represent the weakest components of the digital ecosystem. Thus, a national cyber resilience is consolidated, as a guarantee of social well-being and freedom.

IT security, cybercrime is growing – In 2022, cyber attacks on infrastructures more than doubled compared to the previous year (+138%). Between 2012 and 2021, over almost ten years, the computer crimes reported to the Judicial Authority by the Police Forces doubled (+155.2%) in contrast with the total trend of crimes (-25.4%). Milan and Rome lead the ranking of the top 10 provinces by number of computer crimes reported (24,077 and 21,637 respectively). However, it is Turin that excels for the number of crimes in relation to the population (7.8 crimes per thousand inhabitants).

Digital mismatches – If on average in 2022 40% of companies, as highlighted by the CENSIS-IISFA Report, declared that they had difficulties in finding workers, in the case of ICT (Information and Communications Technology) this share rises to 52%. Alongside the software developer or data engineer, the Cyber ​​Security Specialist is indicated among the emerging figures most closely linked to the digital transition in the medium-term (2023-2027) occupational and professional needs forecasts for the IT and telecommunications sector.

Cyber ​​threats and risk awareness – Over the last year, 76.9% of Italians have come across at least one cyber threat. 60.9% of the total received an SMS or WhatsApp message inviting them to click on a suspicious link, while 56% were the target of deceptive emails. The growing number of cyber attacks on organizations and institutions has conditioned the emotional sphere and behavior of Italians. For 62.9% of them they have been a source of further concern with respect to the current crisis situation, in 53.2% they have generated the fear that their data could be stolen and 24.4% connect less to the Internet to carry out online activities. 28.8% of Italians declare that they know precisely what is meant by cybersecurity, a share that has grown by 4.5% compared to 2022 (when they were 24.3%).

Security practices adopted and companies affected – More than 7 out of ten Italians use a password for their home wi-fi (75.2%); 71.5% use different passwords according to the services used; 70.3% have an antivirus installed and updated on their home PC and 75% on their work PC. On the other hand, more complex authentication systems than passwords (biometric authentication or OTP via SMS) are used by 54%. Backing up your files is a practice shared by 59.5% of Italians.

On the other hand, to safeguard their mobile phone, 77.1% allow periodic updates of the system software, while 62.6% use other factors (PIN, OTP, fingerprint or facial recognition) to access their mobile phone in addition to the password.

In 2022, 15.7% of Italian companies with 10 or more employees had an ICT security problem (about 30,000 units in absolute value), while 20.6% of Italians witnessed at least one cyber attack on their workplace in the last year. In June 2022, anti-hacker companies reached 3,147 (+5.4% compared to September of the previous year).

Second Alessio Butti, Undersecretary of the Presidency of the Council for Innovation: “Reading the study, I found many interesting confirmations and many surprises. Defending ourselves, our data, our strategic infrastructures is an absolute priority to be managed in synergy with European allies, with Western ones, with the country’s productive fabric and with the best research excellence. The data you have collected is proof of this. Above all, the doubling year on year of cyber attacks on infrastructures and the increase in cyber threats for users are striking. The efforts made by the Government and Europe on this front are paying off fruits”.

“We are in an area that requires great innovation on the part of the country-system. The invasion of Ukraine – he said Ettore Rosato, Copasir Secretary – has highlighted the weakness of a sector in which not enough has been invested yet. In this sense, we are faced with important choices to make. First of all, invest in the training of specialized personnel. It is also necessary to provide adequate legislative instruments and incentives to defend the know-how of our entrepreneurial system”.

“The increase in computer data – he noted Bruno Frattasi, Director General of the National Cybersecurity Agency – is a factor related to the increase in the digital surface which was also partly the result of the pandemic. We are using digital means more and more in correlation to the digital transformation of the country, which is good that it happens and it is a process that must not be stopped. The mission we have as an agency is to make everyone understand that the digital transformation must take place in safety, i.e. through continuous and adequate investments in the field of information security”.

“The Report is a comprehensive tool to guide our action in terms of projects and resources. The main source of attacks – he said Ivano Gabrielli, Postal Police Director – remains that of criminal origin, increases the perception of risk by citizens. It is essential to focus on training people and pay more attention to the issue of investments”.

“When it comes to cybersecurity,” he said Giovanni Gagliano, Commander VI Department of the Defense General Staff – you are never quite sure. The more digitization increases, the more the attack surface increases. In addition to the land, air and sea dominance, NATO has also foreseen the space and cybernetic domain. This is an area that cannot be reserved only for insiders. It is essential to take into consideration the great influence capacity of the cyber sector, therefore it is necessary to enhance the defense strategy, training and personnel skills to guarantee the freedom and well-being of the country”.

“There are signs in Italian society that indicate the diffusion of defensive postures, sometimes unaware, against the malevolent effects of cybercrime and computer attacks, now a constant in the current historical phase. We need to work on this social reaction from below to increase awareness of cyber risk and to create the conditions for levels of protection to grow even among the most vulnerable components of the population due to social, cultural or age status” he comments Giuseppe De Rita, President of CENSIS.

“The value of Cybersecurity is now increasingly strategic for our country. – he declared Gerardo Costabile, President of IISFA (Italian Digital Forensics Association) and CEO DeepCyber ​​(Maggioli Group) – The dimension of computer security and the protection of personal data has assumed its indisputable centrality. In a particular historical moment, where artificial intelligence is making great strides, this study shows that the human element can still make a difference. It is necessary to consolidate a national cybersecurity that makes citizens increasingly aware of the risks they run using IT tools, while companies are called to improve their posture and involve the entire population in training on the subject. We need a new digital culture, which I hope will soon actively involve the entire school system”.

“In today’s world, cyber security is now a necessity for governments, citizens, public and private companies, and it is essential to be aware of the importance of protection from any cyber attacks. – he commented Domenico Colotta, President of Assocomunicatori – This clearly emerges from the CENSIS-IISFA Report presented to the Senate, which also has the intention of fueling the public debate on the risks associated with network security. It is therefore essential to know how to communicate the right value of Cybersecurity and it is essential to develop a new digital culture, aimed at the education and dissemination of IT issues, for the benefit of the whole country-system”.

“Knowing how to communicate the importance of Cybersecurity constitutes an effective antidote against the risks deriving from possible network attacks which, as highlighted in the CENSIS-IISFA Report presented to the Senate, have undergone a significant increase over the last year. – he declared Attilio Lombardi, Founder of Ital Communications – In fact, in an increasingly digitized world, regarding issues related to computer security, there is a need for communication that goes beyond merely informational needs, but which is able to disseminate valid skills with the aim of protecting the safety of citizens and businesses, in the event of threats deriving from the web”.

tlb-finance